[USN-6865-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Jul 3 23:29:21 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6865-1
July 03, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly validate data state on write operations. An
attacker could use this to construct a malicious ext4 file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2021-33631)

It was discovered that the ATA over Ethernet (AoE) driver in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. An attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6270)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Gui-Dong Han discovered that the software RAID driver in the Linux kernel
contained a race condition, leading to an integer overflow vulnerability. A
privileged attacker could possibly use this to cause a denial of service
(system crash). (CVE-2024-23307)

Bai Jiaju discovered that the Xceive XC4000 silicon tuner device driver in
the Linux kernel contained a race condition, leading to an integer overflow
vulnerability. An attacker could possibly use this to cause a denial of
service (system crash). (CVE-2024-24861)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Block layer subsystem;
   - Hardware random number generator core;
   - Memory management;
   - Netfilter;
(CVE-2024-26898, CVE-2023-52615, CVE-2024-26642, CVE-2024-26720)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS
   linux-image-4.4.0-1134-kvm      4.4.0-1134.144
                                   Available with Ubuntu Pro
   linux-image-4.4.0-1171-aws      4.4.0-1171.186
                                   Available with Ubuntu Pro
   linux-image-4.4.0-256-generic   4.4.0-256.290
                                   Available with Ubuntu Pro
   linux-image-4.4.0-256-lowlatency  4.4.0-256.290
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1171.175
                                   Available with Ubuntu Pro
   linux-image-generic             4.4.0.256.262
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.256.262
                                   Available with Ubuntu Pro
   linux-image-kvm                 4.4.0.1134.131
                                   Available with Ubuntu Pro
   linux-image-lowlatency          4.4.0.256.262
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.256.262
                                   Available with Ubuntu Pro
   linux-image-virtual             4.4.0.256.262
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.256.262
                                   Available with Ubuntu Pro

Ubuntu 14.04 LTS
   linux-image-4.4.0-1133-aws      4.4.0-1133.139
                                   Available with Ubuntu Pro
   linux-image-4.4.0-256-generic   4.4.0-256.290~14.04.1
                                   Available with Ubuntu Pro
   linux-image-4.4.0-256-lowlatency  4.4.0-256.290~14.04.1
                                   Available with Ubuntu Pro
   linux-image-aws                 4.4.0.1133.130
                                   Available with Ubuntu Pro
   linux-image-generic-lts-xenial  4.4.0.256.290~14.04.1
                                   Available with Ubuntu Pro
   linux-image-lowlatency-lts-xenial  4.4.0.256.290~14.04.1
                                   Available with Ubuntu Pro
   linux-image-virtual-lts-xenial  4.4.0.256.290~14.04.1
                                   Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6865-1
   CVE-2021-33631, CVE-2023-52615, CVE-2023-6270, CVE-2024-2201,
   CVE-2024-23307, CVE-2024-24861, CVE-2024-26642, CVE-2024-26720,
   CVE-2024-26898

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240703/b7ce3e7d/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list